7.5
CWE
476
Advisory Published
Advisory Published
Updated

CVE-2022-3358: Using a Custom Cipher with NID_undef may lead to NULL encryption

First published: Tue Oct 11 2022(Updated: )

OpenSSL supports creating a custom cipher via the legacy EVP_CIPHER_meth_new() function and associated function calls. This function was deprecated in OpenSSL 3.0 and application authors are instead encouraged to use the new provider mechanism in order to implement custom ciphers. OpenSSL versions 3.0.0 to 3.0.5 incorrectly handle legacy custom ciphers passed to the EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2() and EVP_CipherInit_ex2() functions (as well as other similarly named encryption and decryption initialisation functions). Instead of using the custom cipher directly it incorrectly tries to fetch an equivalent cipher from the available providers. An equivalent cipher is found based on the NID passed to EVP_CIPHER_meth_new(). This NID is supposed to represent the unique NID for a given cipher. However it is possible for an application to incorrectly pass NID_undef as this value in the call to EVP_CIPHER_meth_new(). When NID_undef is used in this way the OpenSSL encryption/decryption initialisation function will match the NULL cipher as being equivalent and will fetch this from the available providers. This will succeed if the default provider has been loaded (or if a third party provider has been loaded that offers this cipher). Using the NULL cipher means that the plaintext is emitted as the ciphertext. Applications are only affected by this issue if they call EVP_CIPHER_meth_new() using NID_undef and subsequently use it in a call to an encryption/decryption initialisation function. Applications that only use SSL/TLS are not impacted by this issue. Fixed in OpenSSL 3.0.6 (Affected 3.0.0-3.0.5).

Credit: openssl-security@openssl.org openssl-security@openssl.org

Affected SoftwareAffected VersionHow to fix
OpenSSL OpenSSL>=3.0.0<3.0.6
rust/openssl-src>=300.0.0<300.0.10
300.0.10

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2022-3358?

    CVE-2022-3358 is a vulnerability in OpenSSL that allows the creation of custom ciphers using deprecated functions.

  • What is the severity of CVE-2022-3358?

    CVE-2022-3358 has a severity level of 7.5 (high).

  • How does CVE-2022-3358 affect OpenSSL?

    CVE-2022-3358 affects all versions of OpenSSL between 3.0.0 and 3.0.6.

  • What is the recommended solution for CVE-2022-3358?

    The recommended solution for CVE-2022-3358 is to use the new provider mechanism in OpenSSL 3.0 to implement custom ciphers instead of the deprecated EVP_CIPHER_meth_new() function.

  • Where can I find more information about CVE-2022-3358?

    You can find more information about CVE-2022-3358 at the following references: [Reference 1](https://git.openssl.org/gitweb/?p=openssl.git;a=commitdiff;h=5485c56679d7c49b96e8fc8ca708b0b7e7c03c4b), [Reference 2](https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0023), [Reference 3](https://security.netapp.com/advisory/ntap-20221028-0014/).

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203